Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:43
Static task
static1
Behavioral task
behavioral1
Sample
2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe
Resource
win10v2004-20241007-en
General
-
Target
2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe
-
Size
563KB
-
MD5
0b4733be6a1a345ddaa6f16700818207
-
SHA1
ba8227b7be68c6cd538aac70f4581c5087c9fbe5
-
SHA256
2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2
-
SHA512
e7d030b6f3ff2d5a6a5db6c6d2a374dcf77929822eee17895b190e3348d976ce085eb9ee60a913cf17cfa32a166f51d6f5c87efb0b076f63df05a931bba02b35
-
SSDEEP
12288:Jy904K0PcY+QzZNvPSgdSuWQpfhiH2AsCeiTKjb1Nf:Jyc0PcigHQppQ2xITKld
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca3-12.dat healer behavioral1/memory/5068-15-0x00000000001C0000-0x00000000001CA000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it293701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it293701.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it293701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it293701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it293701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it293701.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 35 IoCs
resource yara_rule behavioral1/memory/3360-22-0x0000000004970000-0x00000000049AC000-memory.dmp family_redline behavioral1/memory/3360-24-0x00000000071C0000-0x00000000071FA000-memory.dmp family_redline behavioral1/memory/3360-34-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-38-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-88-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-84-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-82-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-80-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-78-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-76-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-74-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-72-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-70-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-66-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-64-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-62-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-60-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-58-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-56-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-54-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-52-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-48-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-46-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-44-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-42-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-40-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-36-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-32-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-86-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-68-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-50-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-30-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-28-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-26-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/3360-25-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 3532 zijZ2520.exe 5068 it293701.exe 3360 kp369645.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it293701.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zijZ2520.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kp369645.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zijZ2520.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5068 it293701.exe 5068 it293701.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5068 it293701.exe Token: SeDebugPrivilege 3360 kp369645.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3216 wrote to memory of 3532 3216 2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe 82 PID 3216 wrote to memory of 3532 3216 2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe 82 PID 3216 wrote to memory of 3532 3216 2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe 82 PID 3532 wrote to memory of 5068 3532 zijZ2520.exe 83 PID 3532 wrote to memory of 5068 3532 zijZ2520.exe 83 PID 3532 wrote to memory of 3360 3532 zijZ2520.exe 95 PID 3532 wrote to memory of 3360 3532 zijZ2520.exe 95 PID 3532 wrote to memory of 3360 3532 zijZ2520.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe"C:\Users\Admin\AppData\Local\Temp\2f67808639d60a137df57d19a9592594ab5d6d2310641af21b07252a99cee2f2.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijZ2520.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijZ2520.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it293701.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it293701.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp369645.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp369645.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD557ed1067b836ec5295cf3e63258cfe7d
SHA116ce2697d1648f7d8a126362b93e22cc791a6d45
SHA256d5d816eab531e01598ec6b8cc91cda25d09dff1827a252c0cfe81486949fd6a7
SHA51255d9ec3323001b2dafe984dd5c315748e7b3a6b974c97ce1bd27888dfa65a86746c6502173acc509f07e6f93c03dbe43f130a176f88f7fd238c64be54a1df900
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
361KB
MD549f7737833ee991740dac64253f5c12f
SHA155ae0a769f55e08bdcd8027eef0365c35e3950f7
SHA256e29be92677167dce816e1c58bff6fc43e1fcf6421c0b8a713c7b4f0be93d7bf1
SHA512b259d012e9c621b21e6af84ea6f7cb6081a634a6415a92895e5c1872c49beda7c6519d9995b3d1faf4d96d46ea9088c77fa26e9f6725cb4d7f50308622903d18